MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c28a883476acd1e148f159b51fc60408c361915eb1d8bbb98374777e58ea6666. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | c28a883476acd1e148f159b51fc60408c361915eb1d8bbb98374777e58ea6666 |
|---|---|
| SHA3-384 hash: | b5cd64386a2698b8b6955c9428e1353a070a509f7d66bd9f478ee29078d1f410dd0bd438037e5860ba0f9407796b38a6 |
| SHA1 hash: | b58d459ef5cb11f2b8cb7798ceffd9a65d4c9158 |
| MD5 hash: | eb1f8cce1cf50d9af4a3807e98ee25d2 |
| humanhash: | california-magnesium-apart-four |
| File name: | c28a883476acd1e148f159b51fc60408c361915eb1d8bbb98374777e58ea6666 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'214'535 bytes |
| First seen: | 2024-10-09 12:47:50 UTC |
| Last seen: | 2024-10-09 13:32:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger) |
| ssdeep | 24576:pRmJkcoQricOIQxiZY1iaQ4UWqbG3MqFst6VoTDg:mJZoQrbTFZY1iaQV3G3MqF/VL |
| Threatray | 1'132 similar samples on MalwareBazaar |
| TLSH | T1BC45D013BD92B035C1A226739D7EF76D96396D2E3FE6D19723CC3921CE704412A29722 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 4c33d8d4d4d8324c (40 x AgentTesla, 23 x RedLineStealer, 15 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIt |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | AutoIT packer |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::CopySid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetAce USER32.dll::GetUserObjectSecurity ADVAPI32.dll::InitializeAcl ADVAPI32.dll::InitializeSecurityDescriptor |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl ADVAPI32.dll::GetTokenInformation |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_SVC_API | Can Manipulate Windows Services | ADVAPI32.dll::OpenSCManagerW ADVAPI32.dll::UnlockServiceDatabase |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.